Quantcast
Channel: hashcat Forum - All Forums
Viewing all 7847 articles
Browse latest View live

kernel modification

$
0
0
Hi , guys
i have a problem and thought i might ask for your help

i know some c++ and python but not ocl
and Frankely i don't get the hashcat code at all

so, i have 3DES cipherTexts and i know enough bytes of the output but not all of them
i've made conditions to be met for the decryptedText to be correct
but i don't know where to put them
also , the conditions require hashcat to compute the 8 bytes . not just 2 or 4 bytes

anyway to do that ?

Hashcat running incorrectly and not using GPU.

$
0
0


I can't get Hashcat to use my GPU, and it is not running anywhere near correct when it does run. Here is hopefully all the relevant information.
Computer
HP Desktop Series 8200
OS
Ubuntu 18.04
Processor
3.1 GHz Intel Core i5
RAM
Corsair Vengance Pro Series 24 GB DDR3
Hard drive
Seagate 500 GB SSD
GPU
4 GB AMD RX 560 LP
I run this command,
sudo hashcat -m 2500 -a 0 q.hccapx rockyou.txt -w 3
and get this. with -a 0.

OpenCL Platform #1: Intel(R) Corporation
========================================
* Device #1: Intel(R) Core(TM) i5-3470 CPU @ 3.20GHz, 6011/24046 MB allocatable, 4MCU

Hashes: 3 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Slow-Hash-SIMD-LOOP

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.

Starting attack in stdin mode...

Session..........: hashcat
Status...........: Running
Hash.Type........: WPA-EAPOL-PBKDF2
Hash.Target......:Qxxxx (AP:2c:99:24:55:be:19 STA:94:27:90:09:78:a9)
Time.Started.....: Tue Oct  8 12:27:12 2019 (10 secs)
Time.Estimated...: Tue Oct  8 12:27:22 2019 (0 secs)
Guess.Base.......: Pipe
Speed.#1.........:        0 H/s (0.00ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 0
Rejected.........: 0
Restore.Point....: 0
Restore.Sub.#1...: Salt:0 Amplifier:0-0 Iteration:0-512
Candidates.#1....: [Copying]

Session..........: hashcat
Status...........: Running
Hash.Type........: WPA-EAPOL-PBKDF2
Hash.Target......: Qxxxx (AP:2c:99:24:55:be:19 STA:94:27:90:09:78:a9)
Time.Started.....: Tue Oct  8 12:27:12 2019 (20 secs)
Time.Estimated...: Tue Oct  8 12:27:32 2019 (0 secs)
Guess.Base.......: Pipe
Speed.#1.........:        0 H/s (0.00ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 0
Rejected.........: 0
Restore.Point....: 0
Restore.Sub.#1...: Salt:0 Amplifier:0-0 Iteration:0-512
Candidates.#1....: [Copying]

ATTENTION! Read timeout in stdin mode. The password candidates input is too slow:
* Are you sure that you are using the correct attack mode (--attack-mode or -a)?
* Are you sure that you want to use input from standard input (stdin)?
* If so, are you sure that the input from stdin (the pipe) is working correctly and is fast enough?

So I tried this
sudo hashcat -m 2500 -a 3 -o rockyou.txt q.hccapx -w 3
and got this.

hashcat (v5.1.0) starting...

OpenCL Platform #1: Intel(R) Corporation
========================================
* Device #1: Intel(R) Core(TM) i5-3470 CPU @ 3.20GHz, 6011/24046 MB allocatable, 4MCU

Hashes: 3 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Brute-Force
* Slow-Hash-SIMD-LOOP

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.

Skipping mask '123456' because it is smaller than the minimum password length.

Skipping mask '12345' because it is smaller than the minimum password length.

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.  

Session..........: hashcat                      
Status...........: Exhausted
Hash.Type........: WPA-EAPOL-PBKDF2
Hash.Target......: Qxxx (AP:2c:99:24:55:be:19 STA:94:27:90:09:78:a9)
Time.Started.....: Tue Oct  8 13:04:48 2019 (0 secs)
Time.Estimated...: Tue Oct  8 13:04:48 2019 (0 secs)
Guess.Mask.......: 123456789 [9]
Guess.Queue......: 3/14336792 (0.00%)
Speed.#1.........:      243 H/s (0.35ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 1/1 (100.00%)
Rejected.........: 0/1 (0.00%)
Restore.Point....: 1/1 (100.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidates.#1....: 123456789 -> 123456789

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.  



If I run it as this,

When I check the GPU with,
lsmod | grep -i amd
I get this.

amdgpu               3522560  29
chash                  16384  1 amdgpu
amd_iommu_v2           20480  1 amdgpu
gpu_sched              32768  1 amdgpu
ttm                   102400  1 amdgpu
drm_kms_helper        180224  1 amdgpu
drm                   483328  20 gpu_sched,drm_kms_helper,amdgpu,ttm
i2c_algo_bit           16384  1 amdgpu

Then I tried to get the GPU to run Hashcat the following two ways I get these results.

sudo DRI_PRIME=1 hashcat -m 2500 -a 0 -o rockyou.txt q.hccapx -w 3
hashcat (v5.1.0) starting...

OpenCL Platform #1: Intel(R) Corporation
========================================
* Device #1: Intel(R) Core(TM) i5-3470 CPU @ 3.20GHz, 6011/24046 MB allocatable, 4MCU

Hashes: 3 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Slow-Hash-SIMD-LOOP

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.

Starting attack in stdin mode...

Session..........: hashcat
Status...........: Running
Hash.Type........: WPA-EAPOL-PBKDF2
Hash.Target......: Qxxx (AP:2c:99:24:55:be:19 STA:94:27:90:09:78:a9)
Time.Started.....: Tue Oct  8 13:06:48 2019 (9 secs)
Time.Estimated...: Tue Oct  8 13:06:57 2019 (0 secs)
Guess.Base.......: Pipe
Speed.#1.........:        0 H/s (0.00ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 0
Rejected.........: 0
Restore.Point....: 0
Restore.Sub.#1...: Salt:0 Amplifier:0-0 Iteration:0-512
Candidates.#1....: [Copying]

Session..........: hashcat
Status...........: Running
Hash.Type........: WPA-EAPOL-PBKDF2
Hash.Target......: Qxxx (AP:2c:99:24:55:be:19 STA:94:27:90:09:78:a9)
Time.Started.....: Tue Oct  8 13:06:48 2019 (19 secs)
Time.Estimated...: Tue Oct  8 13:07:07 2019 (0 secs)
Guess.Base.......: Pipe
Speed.#1.........:        0 H/s (0.00ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 0
Rejected.........: 0
Restore.Point....: 0
Restore.Sub.#1...: Salt:0 Amplifier:0-0 Iteration:0-512
Candidates.#1....: [Copying]

ATTENTION! Read timeout in stdin mode. The password candidates input is too slow:
* Are you sure that you are using the correct attack mode (--attack-mode or -a)?
* Are you sure that you want to use input from standard input (stdin)?
* If so, are you sure that the input from stdin (the pipe) is working correctly and is fast enough?


 sudo DRI_PRIME=1 hashcat -m 2500 -a 3 -o rockyou.txt q.hccapx -w 3
hashcat (v5.1.0) starting...

OpenCL Platform #1: Intel(R) Corporation
========================================
* Device #1: Intel(R) Core(TM) i5-3470 CPU @ 3.20GHz, 6011/24046 MB allocatable, 4MCU

Hashes: 3 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Brute-Force
* Slow-Hash-SIMD-LOOP

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.

[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s

Session..........: hashcat
Status...........: Running
Hash.Type........: WPA-EAPOL-PBKDF2
Hash.Target......: Qxxx (AP:2c:99:24:55:be:19 STA:94:27:90:09:78:a9)
Time.Started.....: Tue Oct  8 13:08:37 2019 (4 secs)
Time.Estimated...: Wed Sep  7 18:27:43 2050 (30 years, 335 days)
Guess.Mask.......: ?1?2?2?2?2?2?2?3 [8]
Guess.Charset....: -1 ?l?d?u, -2 ?l?d, -3 ?l?d*!$@_, -4 Undefined
Guess.Queue......: 1/8 (12.50%)
Speed.#1.........:     5671 H/s (89.62ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 24576/5533380698112 (0.00%)
Rejected.........: 0/24576 (0.00%)
Restore.Point....: 0/89248075776 (0.00%)
Restore.Sub.#1...: Salt:0 Amplifier:6-7 Iteration:0-512
Candidates.#1....: 0arierin -> 0bbierin

[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit =>

I can only get it to run by running,
sudo DRI_PRIME=1 hashcat -m 2500 -a 3 -o rockyou.txt q.hccapx -w 3 If you notice I have to run it backwards wordlist first then hccapx.



When I check it with,
sudo lshw -c display

I get this.

 *-display                
       description: VGA compatible controller
       product: Baffin [Radeon RX 550 640SP / RX 560/560X]
       vendor: Advanced Micro Devices, Inc. [AMD/ATI]
       physical id: 0
       bus info: pci@0000:01:00.0
       version: cf
       width: 64 bits
       clock: 33MHz
       capabilities: pm pciexpress msi vga_controller bus_master cap_list rom
       configuration: driver=amdgpu latency=0
       resources: irq:30 memory:e0000000-efffffff memory:f0000000-f01fffff ioport:e000(size=256) memory:f7e00000-f7e3ffff memory:c0000-dffff


With,
lsmod | grep -i amd

amdgpu               3522560  32
chash                  16384  1 amdgpu
amd_iommu_v2           20480  1 amdgpu
gpu_sched              32768  1 amdgpu
ttm                   102400  1 amdgpu
drm_kms_helper        180224  1 amdgpu
drm                   483328  21 gpu_sched,drm_kms_helper,amdgpu,ttm
i2c_algo_bit           16384  1 amdgpu

These are the instructions I followed.

Installing OpenCL™ Runtimes for Intel® Processors - Option B

  1. Go to Intel OpenCL Runtimes website and scroll down to the bottom of the page to Download Intel CPU Runtime for OpenCL Applications 18.1 for LINUX OS (64-bit only).

  2. After downloading the OpenCL Runtimes for Intel Processors, 
    cd ~/Downloads

  3. Run 
    sudo tar -xzf l_opencl_p_18.1.0.013.tgz
     to unpack the tgz file- please note, the OpenCL file version may update since the time as of this gist (ie as of this gist, the version is 18.1.0.013.)

  4. cd l_opencl_p_18.1.0.013

  5. Run 
    sudo ./install.sh

  6. A welcome screen is prompted- hold-down the "Enter" key until able to input select "2" for "I do NOT consent to the collection of my Information"

  7. Hit "1"

  8. Hit "1"

  9. Hit "Enter" and then restart the computer.

  10. If any additional Intel OpenCL errors are encountered after testing hashcat, go to section 'Installing OpenCL™ Runtimes for Intel® Processors - B'- if not, proceed with section "Testing Hashcat"Downloading Hashcat Binaries - Option A (Recommended)


  11. Download the latest version of hashcat- scroll down to the bottom and download the version at the top of the table (as of this gist, the latest version is v5.1.0.7- be sure to download the "binaries" version of Ubuntu); use the 
    wget
     command to download the latest version of hashcat from the hashcast website (e.g. 
    wget https://hashcat.net/files/hashcat-5.1.0.7z
    - be sure to 
    cd
     into the Downloads folder for the sake of consistency).

  12. Access the download-directory: 
    cd ~/Downloads

  13. If you haven't already, download p7zip: 
    sudo apt install p7zip

  14. Assuming you're still in the Downloads folder, run 
    sudo p7zip -d hashcat-5.1.0.7z
     to unzip (if that command didn't work, simply right-click and extract file within the Downloads folder).

  15. Access the unzipped hashcat folder by running 
    cd hashcat-5.1.0.7z

  16. Next run 
    ls /usr/bin/ | grep -i hash

  17. Run 
    sudo cp hashcat64.bin /usr/bin/

  18. sudo ln -s /usr/bin/hashcat64.bin /usr/bin/hashcat

  19. sudo cp -Rv OpenCL/ /usr/bin/

  20. sudo cp hashcat.hcstat2 /usr/bin/

  21. sudo cp hashcat.hctune /usr/bin/
Then I run
sudo hashcat --benchmark
I get this.
hashcat (v5.1.0) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

OpenCL Platform #1: Intel(R) Corporation
========================================
* Device #1: Intel(R) Core(TM) i5-3470 CPU @ 3.20GHz, 6011/24046 MB allocatable, 4MCU

Benchmark relevant options:
===========================
* --optimized-kernel-enable

Hashmode: 0 - MD5

Speed.#1.........:   158.8 MH/s (26.33ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4

Hashmode: 100 - SHA1

Speed.#1.........:   117.2 MH/s (35.62ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4

Hashmode: 1400 - SHA2-256

Speed.#1.........: 51439.7 kH/s (81.37ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4

Hashmode: 1700 - SHA2-512

Speed.#1.........: 14678.9 kH/s (71.31ms) @ Accel:1024 Loops:256 Thr:1 Vec:2

Hashmode: 2500 - WPA-EAPOL-PBKDF2 (Iterations: 4096)

Speed.#1.........:     5451 H/s (93.49ms) @ Accel:1024 Loops:512 Thr:1 Vec:4

Hashmode: 1000 - NTLM

Speed.#1.........:   280.7 MH/s (14.49ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4

Hashmode: 3000 - LM

If you look at these, I took a shot and installed Watchdog nothing changed.

sudo DRI_PRIME=1 hashcat -m 2500 -a 0 q.hccapx rockyou.txt
hashcat (v5.1.0) starting...

OpenCL Platform #1: Intel(R) Corporation
========================================
* Device #1: Intel(R) Core(TM) i5-3470 CPU @ 3.20GHz, 6011/24046 MB allocatable, 4MCU

Hashes: 3 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Slow-Hash-SIMD-LOOP

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.

Dictionary cache hit:
* Filename..: rockyou.txt
* Passwords.: 14344384
* Bytes.....: 139921497
* Keyspace..: 14344384

[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s

Session..........: hashcat
Status...........: Running
Hash.Type........: WPA-EAPOL-PBKDF2
Hash.Target......: Qxxx (AP:2c:99:24:55:be:19 STA:94:27:90:09:78:a9)
Time.Started.....: Tue Oct 8 15:52:01 2019 (20 secs)
Time.Estimated...: Tue Oct 8 16:33:54 2019 (41 mins, 33 secs)
Guess.Base.......: File (rockyou.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 5644 H/s (11.16ms) @ Accel:512 Loops:128 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 269258/14344384 (1.88%)
Rejected.........: 160714/269258 (59.69%)
Restore.Point....: 266920/14344384 (1.86%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:2688-2816
Candidates.#1....: mahaffey -> ilovebacon

[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit =>

If you notice sudo DRI_PRIME=1 hashcat -m 2500 -a 3 -o rockyou.txt q.hccapx -w 3 is the only one that sort of works. Onr failure I didn't put in is when it's -a 0 it says the list is to short and starts printing all the words it is excluding. None of them even when I select my GPU to run Hashcat sees the GPU. I have tried everything possible on here and the internet. I have tried Unbuntu 16.04, Unbuntu 18.04, The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) Linux 2019.3 (The Rocm install ruined two of The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali). It wouldn't boot after install.) Windows 10 Pro. On windows it wont load the opencl. I just want you to understand I have been battling this for over a week before asking. I almost have it beat Unbuntu 18.04 is the first time I didn't get any benchmark errors and it has run correctly. I have installed it between the systems at least twenty times. This is the best I have got. Please anyone can you help me fix this problem ?
Robert




[/color]

Running into issues with max mask length

$
0
0
I have an MD5 hash I'm trying to crack, the password is 256 bytes long with 1-7 bytes in the range 0x00-0xFF, followed by a known salt, and the remainder of the 256 bytes is filled with null (0x00) bytes.


I have been trying to create a mask for this, but since I have to work with null bytes I'm force to use --hex-charset. This means that my mask will require 2 characters for each byte, which puts the length of my masks at 512 characters each, and it seems Hashcat won't process any mask over 256 characters long.


Since the salt isn't a concern right now, I'll ignore it for now and use `da8e187436ef310167021504d28c9b68` as an example hash. That's 0x41 (ASCII letter a) followed by 255 0x00 bytes and hashed.

Code:
md5(b'A\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00')



My plan was to write a mask with the following structure (?2 refers to my custom charset, which is just 0x00)

Code:
?b?2?2?2?2?2?2?2......   (and so on for the full 256 bytes)
?b?b?2?2?2?2?2?2......
?b?b?b?2?2?2?2?2......
?b?b?b?b?2?2?2?2......
?b?b?b?b?b?2?2?2......
?b?b?b?b?b?b?b?2......

For the salted version I would just put the salt bytes after the ?b's.


This would work fine and shouldn't take long to run, but unfortunately since two characters are needed for each byte I'm hitting the 256 mask character limit when I still have 256 more padding characters ("?b"*128) to add.

Is there any other way to apply null padding in order to fill out the full 256 byte array, or maybe another way of writing this altogether?

Hashcat sees my GPU but not my CPU

$
0
0
I finally have hashcat working unfortunatly it's on Windows 10 Pro but keep getting Device 1 ATTENTION Opencl Kernel self-test failed. Then it says my device driver is probably broken I followed every tuto I can find I have installed several drivers multiple times. Is there any way to get it to work? I'm fairly happy with the results now my hs went up by 70,000 but I obviously want it as high as I can get it. My CPU is an Intel i5 the GPU is an AMD rx 560 lp. Any help would be fantastic.

Help with 3 word combination

$
0
0
Hi,

I have a 3 word wpa hash in the format of "word-word-word" (including the -).  with a 3-4-5 mask/keyspace (in any order) with one of the words being in capitals.

I have 3 word lists, one for each word length, and in each file every word appears twice. Once in lower case & once in upper case

Can anyone suggest how I run the 3 word lists and add the "-" in-between?

I believe this would work for 2 words but not sure how to make it run for 3
hashcat64.exe -m 2500 -a 1 -j '$-' dict1.txt dict2.text ..........


I'm currently running Hashcat on windows

Many thanks in advance.

Graphic card or cloud computing

$
0
0
Hello,

what is more efficient to crack wpa 2?
3 vega 56 cards 200 euro each or cloud computing?

tori

partial match

$
0
0
Hi! I would like to find a partial match of a password i.e. the password is 20 characters long and if I find part of it, it will help me recognize the rest... I have a number of different passwords that I use and lost one of a veracrypt file I have. I sort of use a similar theme for my passwords with a few variations and finding part of the password would help me structure a better search. Any ideas? Thanks

Decoding multiple PMKID SSIDs

$
0
0
I would like to take my capture file that has several PMKIDs in it, and decode the SSIDs before cracking them.

This is what I have done so far:

cut -f4 -d'*' pmkidfile | xxd -r -p

xxd properly decodes the SSIDs, but it appends all of the SSIDs together without line breaks. I.e.  SSID1SSID2SSID3, etc.

What is the better method to decode the SSIDs and list them on seperate lines?

Migrating Brain Server Data

$
0
0
How do I or is it necessary to migrate the saved brain server data to newer versions as they come out?

Issue with ChaCha20

$
0
0
Hi,
Trying to crack the sample ChaCha20 hash from the source code :

Code:
static const char *ST_PASS = "hashcat";
static const char *ST_HASH = "$chacha20$*0400000000000003*35*0200000000000001*3961626364656667*8a152c57a7a856a8";

Code:
hashcat -m 15400 cha.hash wdlist.txt
wdlist.txt contains 'hashcat'

Code:
Status...........: Exhausted
Hash.Name........: ChaCha20
Hash.Target......: $chacha20$*0400000000000003*35*0200000000000001*3961626364656667*8a152c57a7a856a8
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:        0 H/s (0.00ms) @ Accel:128 Loops:1 Thr:1024 Vec:1
Speed.#*.........:        0 H/s
Recovered........: 0/1 (0.00%) Digests
Progress.........: 1/1 (100.00%)
Rejected.........: 1/1 (100.00%)
...

Why [b]Rejected.........: 1/1 (100.00%) ?

Same result on hashcat v5.1.0 and beta 5.1.0+1394.
Same result with the hash from samlple page https://hashcat.net/wiki/doku.php?id=example_hashes

Thanks.

Windows 10 not compatible

$
0
0
Which version of windows 10 will run hashcat?

When correctly trying to run i am met with a popup stating "This app cant run on your PC. To find a version for your computer check with the software publisher"

New - What am I missing?

$
0
0
Hello all, I am very new to hashcat and from what I am seeing online my syntax seems to be ok but hashcat starts and immediately says "exhausted". I have tried using a rockyou.txt attack (the password is in the list) and a mask attack with filling in half of the 12 characters. The mask attack also immediately goes to "exhausted" status. My syntax is as follows:

Dictionary attack:
hashcat -m 110 -a 0 hash.txt /usr/share/hashcat/rockyou.txt

Mask attack:
hashcat -m 110 -a 3 hash.txt 481616?d?d?d?d?d?d

Thanks in advance.

unknown algorithm

$
0
0
Hello every one
i need help to solve some coded string
cant find the algorithm , anyway
its evilzone.org cryptography last 2 string and they are like 00 04 05 03 08 04 02
thank you and have a good day

Hashcat IDs devices, then when benchmark throws CL_PLATFORM_NOT_FOUND_KHR

$
0
0
1. Run hashcat -I, see four devices.
2. Run hashcat -b, errors out CL_PLATFORM_NOT_FOUND_KHR.
3. Run hashcat -I again, same error, no devices.

Any ideas?


Quote:kraken@kraken:~$ hashcat -I

hashcat (v5.1.0) starting...

OpenCL Info:

Platform ID #1
  Vendor  : NVIDIA Corporation
  Name    : NVIDIA CUDA
  Version : OpenCL 1.2 CUDA 10.1.120

  Device ID #1
    Type           : GPU
    Vendor ID      : 32
    Vendor         : NVIDIA Corporation
    Name           : GeForce GTX 1070
    Version        : OpenCL 1.2 CUDA
    Processor(s)   : 15
    Clock          : 1746
    Memory         : 2029/8119 MB allocatable
    OpenCL Version : OpenCL C 1.2 
    Driver Version : 430.50

  Device ID #2
    Type           : GPU
    Vendor ID      : 32
    Vendor         : NVIDIA Corporation
    Name           : GeForce GTX 1070
    Version        : OpenCL 1.2 CUDA
    Processor(s)   : 15
    Clock          : 1746
    Memory         : 2029/8119 MB allocatable
    OpenCL Version : OpenCL C 1.2 
    Driver Version : 430.50

  Device ID #3
    Type           : GPU
    Vendor ID      : 32
    Vendor         : NVIDIA Corporation
    Name           : GeForce GTX 1070
    Version        : OpenCL 1.2 CUDA
    Processor(s)   : 15
    Clock          : 1746
    Memory         : 2029/8119 MB allocatable
    OpenCL Version : OpenCL C 1.2 
    Driver Version : 430.50

  Device ID #4
    Type           : GPU
    Vendor ID      : 32
    Vendor         : NVIDIA Corporation
    Name           : GeForce GTX 1070
    Version        : OpenCL 1.2 CUDA
    Processor(s)   : 15
    Clock          : 1746
    Memory         : 2029/8119 MB allocatable
    OpenCL Version : OpenCL C 1.2 
    Driver Version : 430.50

kraken@kraken:~$ hashcat -b
hashcat (v5.1.0) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

clGetPlatformIDs(): CL_PLATFORM_NOT_FOUND_KHR

Started: Sat Oct 12 23:29:10 2019
Stopped: Sat Oct 12 23:29:11 2019
kraken@kraken:~$ hashcat -I
hashcat (v5.1.0) starting...

clGetPlatformIDs(): CL_PLATFORM_NOT_FOUND_KHR

kraken@kraken:~$ 

Need assistance

$
0
0
I am very new to using hashcat and am looking for possibly some help from a more experienced user with a few spare minutes.

First issue i have run into is:

OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce RTX 2070, 2048/8192 MB allocatable, 36MCU

Hash 'hash.txt': Token length exception
No hashes loaded.

Started: Sun Oct 13 01:46:49 2019
Stopped: Sun Oct 13 01:46:49 2019


I have a hash.txt file with correct md5 hashes but it seems to not work for me

Message disassemble request

$
0
0
Hi,

After making no changes to my command for a few months in a script, I'm noticing this informational message appear that wasn't before.

"
* Device #1: build_opts '-cl-std=CL1.2 -I OpenCL -I /usr/share/hashcat/OpenCL -D LOCAL_MEM_TYPE=1 -D VENDOR_ID=32 -D CUDA_ARCH=705 -D AMD_ROCM=0 -D VECT_SIZE=1 -D DEVICE_TYPE=4 -D DGST_R0=0 -D DGST_R1=3 -D

DGST_R2=2 -D DGST_R3=1 -D DGST_ELEM=4 -D KERN_TYPE=5600 -D _unroll'
"

Where Device 1 is an Nvidia GTX2070 notebook GPU running on The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali).

hashcat 5.1.0

Brain and restore, possible bug/intentional feature ?

$
0
0
Hi People,

tl;dr hashcat.restore stores the brain password. hashcat --restore ignores the command line arguments for a new password.

You either need to start to the brain with the brain password that was in place when the restore point was created or edit the restore file.

Is this the expected behavior ?

Insufficient memory

$
0
0
OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce RTX 2070, 2048/8192 MB allocatable, 36MCU

Counted lines in testfile2.txt...Insufficient memory available
Insufficient memory available



Is this GPU not suitable for hashcat? i can switch it out for a 1080ti but would prefer to figure this one out

SCRYPT speed trouble

$
0
0
Hello, i try to setup new mini farm, but speed is very, very slow , on 2x1080Ti is ~1pass per sec

Code:
hashcat.exe -a 0 --session=2019-10-15 -m 15700 -w 4 --status --status-timer=60 --potfile-disable --remove -p : --hwmon-disable -o "C:\SUCCESS.txt" --outfile-format=3 "C:\HASH.txt" "D:\hashkiller-dict.txt"
https://i.imgur.com/xeESgjM.png

i try swith to CPU only, but 

[Image: q6je7V7.png]

Config Wrote:CPU 10-Core Intel Core i9-7900X, 4200 MHz (42 x 100)
GPU1 GeForce GTX 1080 Ti
GPU2 GeForce GTX 1080 Ti
hashcat.exe -I = https://i.imgur.com/89nDFyV.png

reject bug when using wordlist + rule attack on WPA/WPA2 hash

$
0
0
the rule is :T0 $2 $0 $0 $0
the word is :kadem
the hccapx file: https://www.sendspace.com/file/diu7ll


NOTE: this WPA hash is my own network hash.

the password of the hash in the hccapx file is (Kadem2000) so hashcat should be able to recover it with provided rule + word attack but hashcat reject the word even so the password is longer than 8 chars (obviously)



when I re-write the rule to be only (T0) and the word (kadem2000) then it works and it recovers the password

so the problem obviously that hashcat checks the length of the word in the file and not the result password after applying the rules

this behavour happens even with older versions of hashcat like 5.0, 4.2.1, 3.6 where all have the same problem.


is this behavour normal? or is it a bug?
I'm comfused because this behavour seems to be exists in all hashcat versions.
Viewing all 7847 articles
Browse latest View live